ResearchSpace

Chaos-based encryption keys and neural key-store for cloud-hosted data confidentiality

Show simple item record

dc.contributor.author Mosola, NN
dc.contributor.author Dlamini, Thandokuhle M
dc.contributor.author Blackledge, JM
dc.contributor.author Eloff, JHP
dc.contributor.author Venter, HS
dc.date.accessioned 2017-10-03T08:58:04Z
dc.date.available 2017-10-03T08:58:04Z
dc.date.issued 2017-09
dc.identifier.citation Mosola, N.N., Dlamini, T.M., Blackledge, J.M. et al. 2017. Chaos-based encryption keys and neural key-store for cloud-hosted data confidentiality. Southern Africa Telecommunication Networks and Applications Conference (SATNAC) 2017, 3-10 September 2017, Freedom of the Seas Cruise en_US
dc.identifier.uri http://arrow.dit.ie/cgi/viewcontent.cgi?article=1266&context=engscheleart
dc.identifier.uri http://hdl.handle.net/10204/9626
dc.description Southern Africa Telecommunication Networks and Applications Conference (SATNAC) 2017, 3-10 September 2017, Freedom of the Seas Cruise en_US
dc.description.abstract Cloud computing brings flexible and cost effective services. However, security concerns plague the cloud. Data confidentiality is one of the concerns inhibiting the adoption of cloud computing. This concern stems from various cyberattacks directed towards gaining unauthorised access to cloud-bound or cloud-hosted data. This paper proposes a client-end encryption and key management system to curb attacks that targets compromising the confidentiality of cloud-hosted data. The proposed system uses chaotic atmospheric noise to generate a fitness function. The fitness function generates random numbers which create encryption keys. The strength of the encryption keys is derived from the chaotic and random nature of the atmospheric noise. The keys are then used for encrypting cloud-bound data using Advanced Encryption Standard (AES-128, 192 and 256), Data Encryption Standard (DES), 3-DES, and our novel cryptosystem named Cryptor, before it can be sent to the cloud. However, encryption bears no significance if the key management is flawed. To address the inherent key management problem, the solution uses a neural network to learn patterns of an encryption key. Once learnt, the key is then discard to thwart possible key attacks. The key is reconstructed by the neural network for decryption purposes. en_US
dc.language.iso en en_US
dc.relation.ispartofseries Worklist;19528
dc.subject Cloud computing en_US
dc.subject Chaotic noise en_US
dc.subject Encryption en_US
dc.subject Neural network en_US
dc.title Chaos-based encryption keys and neural key-store for cloud-hosted data confidentiality en_US
dc.type Conference Presentation en_US
dc.identifier.apacitation Mosola, N., Dlamini, T. M., Blackledge, J., Eloff, J., & Venter, H. (2017). Chaos-based encryption keys and neural key-store for cloud-hosted data confidentiality. http://hdl.handle.net/10204/9626 en_ZA
dc.identifier.chicagocitation Mosola, NN, Thandokuhle M Dlamini, JM Blackledge, JHP Eloff, and HS Venter. "Chaos-based encryption keys and neural key-store for cloud-hosted data confidentiality." (2017): http://hdl.handle.net/10204/9626 en_ZA
dc.identifier.vancouvercitation Mosola N, Dlamini TM, Blackledge J, Eloff J, Venter H, Chaos-based encryption keys and neural key-store for cloud-hosted data confidentiality; 2017. http://hdl.handle.net/10204/9626 . en_ZA
dc.identifier.ris TY - Conference Presentation AU - Mosola, NN AU - Dlamini, Thandokuhle M AU - Blackledge, JM AU - Eloff, JHP AU - Venter, HS AB - Cloud computing brings flexible and cost effective services. However, security concerns plague the cloud. Data confidentiality is one of the concerns inhibiting the adoption of cloud computing. This concern stems from various cyberattacks directed towards gaining unauthorised access to cloud-bound or cloud-hosted data. This paper proposes a client-end encryption and key management system to curb attacks that targets compromising the confidentiality of cloud-hosted data. The proposed system uses chaotic atmospheric noise to generate a fitness function. The fitness function generates random numbers which create encryption keys. The strength of the encryption keys is derived from the chaotic and random nature of the atmospheric noise. The keys are then used for encrypting cloud-bound data using Advanced Encryption Standard (AES-128, 192 and 256), Data Encryption Standard (DES), 3-DES, and our novel cryptosystem named Cryptor, before it can be sent to the cloud. However, encryption bears no significance if the key management is flawed. To address the inherent key management problem, the solution uses a neural network to learn patterns of an encryption key. Once learnt, the key is then discard to thwart possible key attacks. The key is reconstructed by the neural network for decryption purposes. DA - 2017-09 DB - ResearchSpace DP - CSIR KW - Cloud computing KW - Chaotic noise KW - Encryption KW - Neural network LK - https://researchspace.csir.co.za PY - 2017 T1 - Chaos-based encryption keys and neural key-store for cloud-hosted data confidentiality TI - Chaos-based encryption keys and neural key-store for cloud-hosted data confidentiality UR - http://hdl.handle.net/10204/9626 ER - en_ZA


Files in this item

This item appears in the following Collection(s)

Show simple item record